WordPress Plugin Vulnerabilities

Simple Posts Ticker < 1.1.6 - Admin+ Stored XSS

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Proof of Concept

1. Go to "Settings > Simple Posts Ticker > Styles"
2. Add the payload `3px;"><img src=x onerror=alert(1)>` for the "Ticker Border Width"
3. Save the settings and navigate back to the page to see the XSS.

Affects Plugins

Fixed in 1.1.6

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Dmitrii Ignatyev
Submitter
Dmitrii Ignatyev
Submitter website
Verified
Yes

Timeline

Publicly Published
2023-09-25 (about 7 months ago)
Added
2023-09-25 (about 7 months ago)
Last Updated
2023-09-26 (about 7 months ago)

Other